USE CASES

Two Factor Authentication

Build your own security

Avoid the limitations of out-of-the-box two-factor authentication (2FA) solutions. Use our flexible SMS, Voice or authentication API to easily add an extra layer of security and build a custom experience. Add multi-factor authentication to your software, website, or application to keep fraudsters at bay and secure your business and customers at scale.
 

Sign-in triggers a PIN code message

A user signs into their account with their username and password. Based on your application’s logic, this will trigger Twecho to send a PIN code via voice or SMS to the phone number associated with that user’s account.

Code is received and entered correctly

The user receives the code and enters it into your application's PIN code input field.

Access granted

Your application verifies the PIN code to confirm that the user's phone number is linked to the account. Your application will then give the user full access.

FEATURES

Improve Fraud Protection Power

Geo Permission Management

Disable communications to high-risk countries where you don’t have users.

International Toll Fraud Protection

Manage connectivity to global high-risk premium numbers prone to international toll fraud attacks.

Security When It Counts

Keep payments, account change confirmations and access to your servers secure.

Pattern-Based Alerts

Trigger alerts when delivery rates drop significantly due to messaging to invalid or unallocated phone numbers.

Frequent Question

Do you have any question

Authentication is a means of verifying one’s identity, and two-factor authentication (2FA) is a method of establishing access to an online destination, by requiring users to provide two different types of information. One common mode of single factor authentication is the username password pair. With 2FA, users need to both provide a password and prove your identity some other way to gain access. A common 2FA method is to send a time expiring one time password, sent to a mobile device via SMS in addition to username and password.

There are a few ways to build 2FA into your application. You can choose to use a two-factor authentication API–like our Verify API–that will do all the work of generating, sending, and validating the 2FA codes. If you prefer to create and validate the tokens yourself, you can use our SMS or Voice API to simply deliver them to your customers.

According to a 2019 report from Microsoft, 2FA blocks 99.9% of automated attacks.

The Verify API is our two-factor authentication API. It gives you the ability to generate, deliver and quickly authenticate codes for users across the world, all with just one API for any channel (Voice, SMS, WhatsApp or Flash Call).

Ready to get started?